CN102739856A - Mobile phone unlocking system and method based on palm image information - Google Patents

Mobile phone unlocking system and method based on palm image information Download PDF

Info

Publication number
CN102739856A
CN102739856A CN2012101764386A CN201210176438A CN102739856A CN 102739856 A CN102739856 A CN 102739856A CN 2012101764386 A CN2012101764386 A CN 2012101764386A CN 201210176438 A CN201210176438 A CN 201210176438A CN 102739856 A CN102739856 A CN 102739856A
Authority
CN
China
Prior art keywords
palm
user
photo
mobile phone
line
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012101764386A
Other languages
Chinese (zh)
Inventor
高海昌
戴菲
刘迪珊
赵晨光
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN2012101764386A priority Critical patent/CN102739856A/en
Publication of CN102739856A publication Critical patent/CN102739856A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a mobile phone unlocking system and method based on palm image information, mainly solving the problems of easy forgetting and easy cracking in the traditional mobile phone unlocking mechanism. The mobile phone unlocking system comprises a user registering module, a user identity authentication module, a palm information characteristic library, an interaction layer and a screen control module. a user interacts with the user registering module through the interaction module, shoots a new user palm photo, and finds characteristic information of dactylus prints and palm prints to be stored in the palm characteristic information base for registering through extracting an interest region on the palm photo; the user identity authentication module is interacted with the screen control module during unlocking, a camera is automatically started for shooting the palm photo, the palm characteristic information is extracted and is compared with the characteristic information in the palm characteristic information base for matching, unlocking is carried out if the matching is successful, and the locking state is continuously kept if the matching fails. The system and method disclosed by the invention fully utilize the advantages of difficulty in forgetting and counterfeiting and convenience for carrying of biological characteristics, and has the advantages of high safety and good usability.

Description

Mobile phone system for unlocking and unlock method based on the palm image information
Technical field
The invention belongs to field of information security technology, particularly relate to authentication, specifically a kind of mobile phone system for unlocking, the identification when can be used for the mobile phone release.
Background technology
Along with popularizing rapidly of smart mobile phone, no longer every day followed the user as just individual's means of communication by mobile phone, but can enjoy the mobile device of various application whenever and wherever possible.Except possessing the repertoire of regular handset, smart mobile phone also possesses operating system, hommization and the strong scalability of the ability of wireless access the Internet, an opening.Exactly because and cell-phone function from strength to strength, the fail safe of mobile phone more can not be out in the cold: various accounts informations, mail, trading password, photo, individual privacy all stay trace in this mobile device.Therefore, the safety of guaranteeing mobile phone has become pressing for of user.In simple terms, the mobile phone that people do not hope to put is on the table obtained wherein information by the people " easy ", and safe release has become a kind of trend.
For touch-screen mobile phone, present release mode has a lot, slides such as simple going up, and drop-down, the sideslip release is exactly the release mode that has fail safe in addition, such as: set of number password, nine popular palace lattice or the like.The user tends to 6-8 numeral mostly as password when selecting numerical ciphers, and nine palace lattice also are some fairly simple graphics combine, and these passwords seem, and comparison is fragile, is easy to the victim Brute Force.PDF (portable file format) document cipher that is directed against 7 bit digital on the market now cracks, and under the situation of opening 4 threads, only needs average 40s get final product Brute Force.In order to improve fail safe, the user can increase the number of numerical ciphers, figure of drawing complex or the like; But this mode is unfavorable for that the user remembers; And such password ratio is easier to spied on and reveals, and causes leaking of cellphone subscriber's information, brings a series of serious consequences.
Recently, the operation system of smart phone Android 4.0Ice Cream Sandwich of the formal issue of Google has introduced a safety function, i.e. " face recognition release " be not if the people face information of facial information during with registration matches then can't release.Face recognition technology is based on a kind of biometrics identification technology that people's face feature information is carried out identification.This technology be meant through computer utilize human body intrinsic physiological characteristic, for example fingerprint, iris, face mutually or behavioural characteristic, for example gait, keystroke are accustomed to carrying out the technology that personal identification is identified.Since living things feature recognition have human body intrinsic uniqueness, this biological secret key can't duplicate, and is stolen or pass into silence, and has more than traditional identity identifying method to be difficult for forgeing, to be difficult for forging or stolen, carry-on " carrying " and advantage such as available whenever and wherever possible.Should technology begin to get on a large scale people's daily life now; Except because it is in core theory, algorithm, the continuous maturation of technical elements; The peripheral hardware that matches with it, application system and correlation technique are also in constantly development and maturation; Particularly after " 911 " incident took place in the U.S., the policy environment that each country more and more payes attention to for biometrics identification technology, legal environment had obtained continuous improvement.
In recent ten years, be the biometrics identification technology of object with the hand, be to develop the earliest like fingerprint and hand shape, and most popular biological recognition system, be widely used in attendance checking system and gate control system.These biological recognition systems generally all are to utilize the picture of collecting to take the fingerprint or palm print characteristics; This single collection fingerprint or the mode of palm print characteristics utilized; Can cause the waste of other information on the palm; Particularly when the growth of number of users is big, will cause the consequence that correctly to discern because characteristic information is not enough.
Summary of the invention
The objective of the invention is to deficiency, propose a kind of mobile phone system for unlocking and unlock method, keep dactylus line and palmmprint information simultaneously, effectively improve release identification rate based on the palm image information to above-mentioned prior art.
Realize that technical thought of the present invention is: utilize mobile phone cam to gather the palm photo, extract palmmprint and dactylus line characteristic in the photo respectively, and deposit palm characteristic information storehouse in; Mate the identity of discerning the release people through characteristic information during authentication with palm characteristic information storehouse.
One. the mobile phone system for unlocking based on the palm image information provided by the invention comprises:
Alternation of bed is used to realize the mutual of user and user registration module;
The screen control module is used for user and SIM and carries out alternately, realizes unlocking function;
User registration module is used for new user's information registration, promptly takes new user's palm photo, and through extracting the area-of-interest on the palm photo, dactylus line and the characteristic information of palmmprint found out are wherein registered;
SIM is used for identifying user identity information, and mutual with the screen control module, starts camera when the user attempts release automatically and takes the palm photo, carries out authentication;
Palm characteristic information storehouse is used for storing user's registered information and user's palm image information, and user's palm image information comprises dactylus line and palmmprint.
Described alternation of bed respectively with user registration module and user's transmitted in both directions; The screen control module respectively with SIM and user's transmitted in both directions; Palm characteristic information storehouse and user registration module one-way transmission are with the SIM transmitted in both directions.
Two. the mobile phone unlock method based on the palm image information provided by the invention comprises the steps:
A. selection operation step
Open mobile phone release button, if the user is registered, then direct execution in step C; If do not register then first execution in step B, execution in step C again;
B. registration step
B1) use the user of release to start mobile phone cam first, take the palm photo of oneself;
B2) at every turn taken a palm photo after; Qualified palm photo is deposited under the mobile phone memory card respective directories; Delete imperfect or unsharp defective palm photo, and feed back to user's corresponding prompt information, call camera then again and take the palm photo;
B3) after having taken the qualified palm photo of setting number, wherein setting number can be 3, but is not limited to 3, extracts interesting areas every palm photo under being kept at mobile phone memory card, preserves into picture-storage;
B4) picture to area-of-interest carries out feature extraction, and deposits in the palm characteristic information storehouse, accomplishes the typing of palm information;
B5) after the palm information success typing, subsequent use password is set, the situation that the user always can't release when preventing palm Information Authentication failure is accomplished user's registration;
C. verification step:
C1) mobile phone starts camera automatically, and the user takes the palm photo;
C2) the palm photo of taking is extracted interesting areas, it is preserved into picture-storage, from area-of-interest, extract the characteristic of the palm picture that is used to verify again;
C3) characteristic that the characteristic of the palm picture that extracts is kept in the palm characteristic information storehouse during with registration is compared, if mate successfully then screen release, the user then selects to import subsequent use unlock password if coupling is failed, and password is imported number of times and is restricted to 3 times.
The present invention compared with prior art has the following advantages:
(1) mode of biological characteristic release is adopted in the release that carries than mobile phone, the present invention, has to be difficult for forgeing, be difficult for to forge or stolen, carry-on advantages such as " carrying ", and is safe, ease for use good;
(2) the present invention makes full use of the information on the palm photo of shooting, has kept dactylus line and palm print characteristics information simultaneously, improves release identification rate;
(3) than the requirement of the preposition camera of Google's recognition of face release, the present invention adopts the rearmounted camera of mobile phone can accomplish contactless palm photograph taking task, and the scope of application is more extensive;
(4) fail safe of the present invention is than higher, when the user after palm information is repeatedly mated failure, have only the chance of inputing subsequent use password for 3 times, well avoided Brute Force.
Description of drawings
Fig. 1 is a system framework sketch map of the present invention;
Fig. 2 is a method flow diagram of the present invention;
Fig. 3 is the palmmprint coordinate system Q sketch map of setting up in the inventive method;
Fig. 4 is the dactylus line coordinate system W sketch map of setting up in the inventive method;
Fig. 5 extracts palmmprint and dactylus line area-of-interest sketch map in the inventive method.
Embodiment
With reference to Fig. 1, the mobile phone system for unlocking based on the palm image information provided by the invention comprises user 1, palm characteristic information storehouse 6, alternation of bed 2, screen control module 3, user registration module 4 and SIM 5.Wherein: palm characteristic information storehouse 6 is used for storing user's registered information and user's palm image information, and user's palm image information comprises dactylus line and palmmprint; Alternation of bed 2 is used to realize the mutual of user 1 and user registration module 4, and the user submits the feedback information of the log-on message and the system of acquisition to system; Screen control module 3 is used for user 1 is carried out alternately with SIM 5, realizes unlocking function.
User registration module 4 is used for new user is registered.Use the user of release to start mobile phone cam first; Take the palm photo; Qualified palm photo is deposited under the mobile phone memory card respective directories; Delete imperfect or unsharp defective palm photo, and feed back to user's corresponding prompt information, call camera then again and take the palm photo.After having taken the qualified palm photo of setting number; Extract interesting areas every palm photo under being kept at mobile phone memory card, preserve into picture-storage, the picture to area-of-interest carries out feature extraction again; And deposit in the palm characteristic information storehouse 6; Accomplish the typing of palm information, wherein setting number can be 3, but is not limited to 3.After the palm information success typing, subsequent use password is set, the situation that the user always can't release when preventing palm Information Authentication failure is accomplished user's registration.
SIM 5 is mutual with screen control module 3, when user 1 attempts release, and identifying user identity information.After screen control module 3 is triggered; Automatic calling mobile phone camera is taken pictures by system; Feature extracting method when copying registration extracts interesting areas to the palm photo of taking, and from area-of-interest, extracts the characteristic of the palm image that is used to verify again, compares with the characteristic in the palm characteristic information storehouse 6; If mate successfully then screen release, if coupling failure user then selects to import subsequent use unlock password.
Described alternation of bed 2 and user registration module 4 and user's 1 transmitted in both directions, screen control module 3 and SIM and user's transmitted in both directions.User 1 gets into user registration module 4 through alternation of bed 2, and for user registration module 4 provides necessary input, user registration module 4 returns to the user with the corresponding information in the registration process through alternation of bed.During user's 1 release, successfully then screen release is verified in the 5 beginning authentications of invoke user authentication module thereby screen control module 3 is triggered.Otherwise screen keeps locking.
Described palm characteristic information storehouse 6 respectively with SIM 5 transmitted in both directions, with user registration module 4 one-way transmissions.When the user registered, log-on message flowed to palm characteristic information storehouse 6 from user registration module 4.During subscriber authentication, subscriber identity information flows to palm characteristic information storehouse 6 from SIM 5 earlier, feeds back to SIM 5 from palm characteristic information storehouse 6 again.
With reference to Fig. 2, the mobile phone unlock method based on the palm image information provided by the invention comprises the steps:
A. selection operation step
Open mobile phone release button, if the user is registered, then direct execution in step C; If do not register then first execution in step B, execution in step C again;
B. registration step
B1) use the user of release to start mobile phone cam first, take the palm photo of oneself;
B2) at every turn taken a palm photo after; Qualified palm photo is deposited under the mobile phone memory card respective directories; Delete imperfect or unsharp defective palm photo, and feed back to user's corresponding prompt information, call camera then again and take the palm photo;
B3) after having taken the qualified palm photo of setting number, wherein setting number can be 3, but is not limited to 3, extracts interesting areas every palm photo under being kept at mobile phone memory card, preserves into picture-storage:
B3a) comparison film scans, and obtains the gray value of each pixel, carries out the gaussian filtering of 5*5;
B3b) gray-scale map that obtains is carried out binary conversion treatment;
B3c) according to being that black then is provided with the principle of this point for white around each point on the binary image, obtain the palm outline line;
B3d) follow the tracks of the palm outline line; Utilize roller method to search for datum mark d and these five points of forefinger finger tip p between datum mark c, the third finger and the little finger between datum mark b, middle finger and the third finger between datum mark a, forefinger and the middle finger between thumb and the forefinger successively; Wherein roller method is to propose in the article of Chen Yanxin and Qi Feihu by name " a kind of method of new extraction contour feature point " delivered, sees 1998 " infrared with millimeter wave journal " 17 (3): 171-176;
B3e) link b point and d point, make vertical line to line segment bd, meet at the e point, obtain line segment ce from the c point; Making vertical line from a point to the extended line of line segment ce, meet at the f point, is the origin of coordinates with intersection point f, is the x axle with the fa line; With the fe line is the y axle, sets up rectangular coordinate system Q, as shown in Figure 3;
B3f) utilize the rectangular coordinate system Q that sets up, in the palm photo, shear out interested palmmprint zone, shown in Fig. 5 (a);
B3g) with the forefinger be example,, find the outline line on forefinger both sides on the image according to obtaining palm outline line and forefinger finger tip p; Confirm that center line is the y axle; With the p point is that the origin of coordinates is set up rectangular coordinate system W, as shown in Figure 4, on the forefinger image, shears out interested dactylus line zone; The dactylus line interested that extracts middle finger, the third finger and little finger according to identical method is regional, shown in Fig. 5 (b).
B3h) form of the image that extracts with picture is kept under the mobile phone memory card;
B4) picture to area-of-interest carries out feature extraction, and deposits in the palm characteristic information storehouse, accomplishes the typing of palm information:
B4a) employing is based on the image binaryzation method of overall average and local variance; Picture is carried out binary conversion treatment; Obtain the image after the binaryzation; Be to propose in the article of Long Junyu and Jin Lianwen " a kind of image binaryzation method " by name delivered wherein, see 2004 02 phases " computer engineering " magazine based on overall average and local variance based on the image binaryzation method of overall average and local variance;
B4b) binary image is expanded, the deletion area is less than the zone of dimension of picture 0.1%;
B4c) adopt the method for searching the concordance list refinement to carry out following thinning processing to the image that newly obtains:
At first set up concordance list according to following rule: internal point can not be deleted; Isolated point can not be deleted; The straight line end points can not be deleted; After removing boundary point P, if connected component does not increase, then P can delete, and the concordance list of foundation is seen table 1.
Secondly, according to first horizontal direction, the order of back vertical direction scans to entire image, in the process of each row horizontal sweep, judges the left and right sides neighbours of every bit earlier, if all be stain, then this point does not process; If certain stain has been deleted, then skip its right neighbours, handle next point;
Then,, in concordance list, search corresponding call number for the point that needs are handled, if 0, then keep, otherwise delete this point; Deleted if scan neither one point specifically, then loop ends, remaining point is exactly the skeleton point; If a bit deleted, then carry out a new wheel scan, so repeatedly, till not by deletion.
The method of tabling look-up is, establishing white point is 1, and stain is 0; First of corresponding one 8 figure place of this upper left side point P1 is lowest order, directly over corresponding second of some P2, the 3rd of upper right side point P3 correspondence; Corresponding the 4th of left side adjoint point P4, corresponding the 5th of right adjoint point P6, corresponding the 6th of lower left point P7; Under corresponding the 7th of some P8, lower right point P9 is corresponding the 8th, by its corresponding decimal number S of 8 bits calculating that forms like this:
S=P1 * 2 0+ P2 * 2 1+ P3 * 2 2+ P4 * 2 3+ P6 * 2 4+ P7 * 2 5+ P8 * 2 6+ P9 * 2 7, tabling look-up according to the S of gained gets final product;
B4d) image division after the refinement is become nonoverlapping blockage, obtain palmmprint and dactylus line in each blockage in square residing position vector and energy vector as characteristic information.
B5) after the palm information success typing, subsequent use password is set, the situation that the user always can't release when preventing palm Information Authentication failure is accomplished user's registration;
C. verification step:
C1) mobile phone starts camera automatically, and the user takes the palm photo;
C2) the palm photo of taking is extracted interesting areas; It is preserved into picture-storage; From area-of-interest, extract the characteristic of the palm image be used to verify again, wherein said that the palm photo of taking is extracted interesting areas is identical with the method for distilling of registration step with the method for the characteristic of from area-of-interest, extracting the palm image that is used to verify;
C3) characteristic that the characteristic of the palm picture that extracts is kept in the palm characteristic information storehouse during with registration is compared; If mate successfully then screen release; If coupling failure user then selects to import subsequent use unlock password; Password input number of times is restricted to 3 times; Wherein aspect ratio is to being to carry out through the method for calculating normalization hamming distance; The more little then similitude of hamming distance is high more, is two palmmprints or dactylus line feature coding A and the B of N for given length, and its hamming distance may be defined as:
Figure BDA00001713657300071
be expression xor operation wherein; H (A; B) value is between 0 and 1, and this instance is provided with the hamming distance for smaller or equal to 0.2, representes that two aspect ratios are to success.
Table 1 concordance list
Call number 0-7 Call number 8-15 Call number 16-23 Call number 24-31
0,0,1,1,0,0,1,1 1,1,0,1,1,1,0,1 1,1,0,0,1,1,1,1 0,0,0,0,0,0,0,1
Call number 32-39 Call number 40-47 Call number 48-55 Call number 56-63
0,0,1,1,0,0,1,1 1,1,0,1,1,1,0,1 1,1,0,0,1,1,1,1 0,0,0,0,0,0,0,1
Call number 64-71 Call number 72-79 Call number 80-87 Call number 88-95
1,1,0,0,1,1,0,0 0,0,0,0,0,0,0,0 0,0,0,0,0,0,0,0 0,0,0,0,0,0,0,0
Call number 96-103 Call number 104-111 Call number 112-119 Call number 120-127
1,1,0,0,1,1,0,0 1,1,0,1,1,1,0,1 0,0,0,0,0,0,0,0 0,0,0,0,0,0,0,0
Call number 128-135 Call number 136-143 Call number 144-151 Call number 152-159
0,0,1,1,0,0,1,1 1,1,0,1,1,1,0,1 1,1,0,0,1,1,1,1 0,0,0,0,0,0,0,1
Call number 160-167 Call number 168-175 Call number 176-183 Call number 184-191
0,0,1,1,0,0,1,1 1,1,0,1,1,1,0,1 1,1,0,0,1,1,1,1 0,0,0,0,0,0,0,0
Call number 192-199 Call number 200-207 Call number 208-215 Call number 216-223
1,1,0,0,1,1,0,0 0,0,0,0,0,0,0,0 1,1,0,0,1,1,1,1 0,0,0,0,0,0,0,0
Call number 224-231 Call number 232-239 Call number 240-247 Call number 248-255
1,1,0,0,1,1,0,0 1,1,0,1,1,1,0,0 1,1,0,0,1,1,1,0 1,1,0,0,1,0,0,0

Claims (5)

1. mobile phone system for unlocking based on the palm image information comprises:
Alternation of bed (2) is used to realize the mutual of user (1) and user registration module (4);
Screen control module (3) is used for user (1) and carries out alternately with SIM (5), realizes unlocking function;
User registration module (4) is used for new user's information registration, promptly takes new user's palm photo, and through extracting the area-of-interest on the palm photo, dactylus line and the characteristic information of palmmprint found out are wherein registered;
SIM (5) is used for identifying user identity information, and mutual with screen control module (3), starts camera when the user attempts release automatically and takes the palm photo, carries out authentication;
Palm characteristic information storehouse (6) is used for storing user's registered information and user's palm image information, and user's palm image information comprises: dactylus line and palmmprint;
Described alternation of bed (2) respectively with user registration module (4) and user (1) transmitted in both directions; Screen control module (3) respectively with SIM (5) and user (1) transmitted in both directions; Palm characteristic information storehouse (6) and user registration module (4) one-way transmission are with SIM (5) transmitted in both directions.
2. mobile phone unlock method based on the palm image information comprises as follows:
A. selection operation step
Open mobile phone release button, if the user is registered, then direct execution in step C; If do not register then first execution in step B, execution in step C again;
B. registration step
B1) use the user of release to start mobile phone cam first, take the palm photo of oneself;
B2) at every turn taken a palm photo after; Qualified palm photo is deposited under the mobile phone memory card respective directories; Delete imperfect or unsharp defective palm photo, and feed back to user's corresponding prompt information, call camera then again and take the palm photo;
B3) after having taken the qualified palm photo of setting number, extract interesting areas every palm photo under being kept at mobile phone memory card, preserve into picture-storage;
B4) picture to area-of-interest carries out feature extraction, and deposits in the palm characteristic information storehouse, accomplishes the typing of palm information;
B5) after the palm information success typing, subsequent use password is set, the situation that the user always can't release when preventing palm Information Authentication failure is accomplished user's registration;
C. verification step:
C1) mobile phone starts camera automatically, and the user takes the palm photo;
C2) the palm photo of taking is extracted interesting areas, it is preserved into picture-storage, from area-of-interest, extract the characteristic of the palm picture that is used to verify again;
C3) characteristic that the characteristic of the palm picture that extracts is kept in the palm characteristic information storehouse during with registration is compared, if mate successfully then screen release, the user then selects to import subsequent use unlock password if coupling is failed, and password is imported number of times and is restricted to 3 times.
3. method according to claim 2, wherein step B3) extract interesting areas described every palm photo under being kept at mobile phone memory card, carry out as follows:
B3a) comparison film scans, and obtains the gray value of each pixel, carries out the gaussian filtering of 5*5;
B3b) gray-scale map that obtains is carried out binary conversion treatment;
B3c) according to being that black then is provided with the principle of this point for white around each point on the binary image, obtain the palm outline line;
B3d) follow the tracks of the palm outline line, utilize roller method to search for datum mark d and these five points of forefinger finger tip p between datum mark c, the third finger and the little finger between datum mark b, middle finger and the third finger between datum mark a, forefinger and the middle finger between thumb and the forefinger successively;
B3e) linking b point and d point, make vertical line from the c point to line segment bd, meet at the e point, obtain line segment ce, make vertical line from a point to the extended line of line segment ce, meet at the f point, is the origin of coordinates with intersection point f, is the x axle with the fa line, is the y axle with the fe line, sets up rectangular coordinate system Q;
B3f) utilize the rectangular coordinate system Q that sets up, in the palm photo, shear out interested palmmprint zone;
B3g) with the forefinger be example; According to obtaining palm outline line and forefinger finger tip p; Finding the outline line on forefinger both sides on the image, confirm that center line is the y axle, is that the origin of coordinates is set up rectangular coordinate system W with the p point; On the forefinger image, shear out interested dactylus line zone, extract the dactylus line interested zone of middle finger, the third finger and little finger according to identical method.
4. method according to claim 2, wherein step B4) described picture to area-of-interest carries out feature extraction, carries out as follows:
B4a) adopt image binaryzation method, picture is carried out binary conversion treatment, obtain the image after the binaryzation based on overall average and local variance;
B4b) image after the binaryzation is expanded, the deletion area is less than the zone of dimension of picture 0.1%;
B4c) adopt search the concordance list refinement method to step B4b) image after handling carries out thinning processing;
B4d) image division after the refinement is become nonoverlapping blockage, obtain palmmprint and dactylus streakline in each blockage in square residing position vector and energy vector as characteristic information.
5. method according to claim 2; The characteristic that is kept in the palm characteristic information storehouse when step C3 wherein) described characteristic with the palm picture that extracts is with registration is compared; Be to carry out through the method for calculating normalization hamming distance; The more little then similitude of hamming distance is high more; For given length is two palmmprints or dactylus line feature coding A and the B of N; Its hamming distance may be defined as:
Figure FDA00001713657200031
wherein representes xor operation; (A, value B) is between 0 and 1 for H.
CN2012101764386A 2012-05-31 2012-05-31 Mobile phone unlocking system and method based on palm image information Pending CN102739856A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012101764386A CN102739856A (en) 2012-05-31 2012-05-31 Mobile phone unlocking system and method based on palm image information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012101764386A CN102739856A (en) 2012-05-31 2012-05-31 Mobile phone unlocking system and method based on palm image information

Publications (1)

Publication Number Publication Date
CN102739856A true CN102739856A (en) 2012-10-17

Family

ID=46994613

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012101764386A Pending CN102739856A (en) 2012-05-31 2012-05-31 Mobile phone unlocking system and method based on palm image information

Country Status (1)

Country Link
CN (1) CN102739856A (en)

Cited By (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103227864A (en) * 2013-04-10 2013-07-31 深圳市金立通信设备有限公司 Method of detecting image edge and mobile terminal
CN103269481A (en) * 2013-05-13 2013-08-28 广东欧珀移动通信有限公司 Method and system for encrypting and protecting procedure or file of portable electronic equipment
CN103413080A (en) * 2013-08-20 2013-11-27 苏州跨界软件科技有限公司 Password protection realization method based on gesture
CN103838354A (en) * 2012-11-20 2014-06-04 联想(北京)有限公司 Method for transmitting data and electronic devices
CN103870812A (en) * 2014-03-13 2014-06-18 上海云享科技有限公司 Method and system for acquiring palmprint image
CN103870831A (en) * 2014-03-13 2014-06-18 上海云享科技有限公司 Method and device for extracting palm print features and obtaining palm print images
WO2014090132A1 (en) * 2012-12-12 2014-06-19 华为终端有限公司 Electronic equipment and unlocking method of screen thereof
CN103886238A (en) * 2014-03-28 2014-06-25 上海云享科技有限公司 Account login method and device based on palm prints
CN104217148A (en) * 2013-05-30 2014-12-17 原相科技股份有限公司 Guide device and method for triggering security setting thereof
CN104809375A (en) * 2015-04-15 2015-07-29 广东欧珀移动通信有限公司 Mobile terminal unlocking method and device
CN105046134A (en) * 2015-07-28 2015-11-11 惠州Tcl移动通信有限公司 Electronic device with touch screen and locking method and unlocking method for electronic device
CN105069337A (en) * 2015-07-15 2015-11-18 广东欧珀移动通信有限公司 Palm biological information based screen unlocking method and mobile device
CN105117629A (en) * 2015-08-21 2015-12-02 京东方科技集团股份有限公司 Electronic device control method and apparatus, and electronic device
CN105225304A (en) * 2014-05-30 2016-01-06 由田新技股份有限公司 Access control device and registration system and method thereof
CN105278719A (en) * 2014-07-25 2016-01-27 南京瀚宇彩欣科技有限责任公司 Controller
CN105323355A (en) * 2015-09-22 2016-02-10 电子科技大学 Android privacy protection system based on palm print recognition
CN105426725A (en) * 2015-11-24 2016-03-23 惠州Tcl移动通信有限公司 Electronic equipment and screen unlocking method thereof
CN105681896A (en) * 2014-11-20 2016-06-15 乐金电子(中国)研究开发中心有限公司 Smart television and screen unlocking method of smart television
CN105701413A (en) * 2015-12-29 2016-06-22 宇龙计算机通信科技(深圳)有限公司 Method and apparatus for protecting personal key information by intelligent device
CN105872250A (en) * 2016-05-30 2016-08-17 努比亚技术有限公司 Method and device for automatically recognizing owner identity of mobile terminal
WO2016155090A1 (en) * 2015-03-30 2016-10-06 中兴通讯股份有限公司 Unlocking method, apparatus and terminal based on palm print and computer storage medium
CN106778221A (en) * 2016-12-20 2017-05-31 四川长虹电器股份有限公司 A kind of method for cracking Android device screen-lock password
CN107251048A (en) * 2015-03-24 2017-10-13 英特尔公司 Reliable finger tip and palm detection
CN107784020A (en) * 2016-08-31 2018-03-09 司邦杰 A kind of animals and plants insect species recognition methods
CN107967469A (en) * 2018-01-24 2018-04-27 四川政安通科技有限公司 With reference to the fingerprint method of sampling of vena metacarpea
CN108073916A (en) * 2018-01-24 2018-05-25 四川政安通科技有限公司 Palm print information collecting device
CN108154141A (en) * 2018-01-24 2018-06-12 四川政安通科技有限公司 Utilize the biological parameter identification system for referring to vein
CN108256528A (en) * 2018-01-24 2018-07-06 四川政安通科技有限公司 Fingers and palms line safety-protection system
CN108268851A (en) * 2018-01-24 2018-07-10 四川政安通科技有限公司 Online fingerprint collecting method
CN108389290A (en) * 2018-02-22 2018-08-10 陈崇 A kind of intelligent home furnishing control method based on Internet of Things
CN108668021A (en) * 2018-04-25 2018-10-16 维沃移动通信有限公司 A kind of unlocking method and mobile terminal
CN109145791A (en) * 2018-08-09 2019-01-04 深圳大学 One kind being based on the contactless fingers and palms recognition methods in mobile terminal and system
WO2019218314A1 (en) * 2018-05-17 2019-11-21 Liu Wen Kuei Knuckle print recognition system
WO2020177289A1 (en) * 2019-03-07 2020-09-10 Shenzhen GOODIX Technology Co., Ltd. Methods and systems for optical palmprint sensing
CN114155634A (en) * 2021-12-08 2022-03-08 广东电网有限责任公司东莞供电局 Anti-misoperation intelligent management and control method based on visual intelligent lock

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1972186A (en) * 2005-11-24 2007-05-30 中国科学院自动化研究所 A mobile identity authentication system and its authentication method
CN101667234A (en) * 2009-10-12 2010-03-10 宏达国际电子股份有限公司 Locking state conversion method, electronic device and computer program product
CN101967915A (en) * 2010-10-25 2011-02-09 淮阴工学院 Control method for safety box with palmprint recognition system
CN102004901A (en) * 2010-11-11 2011-04-06 中兴通讯股份有限公司 Fingerprint identification method, terminal and system
CN102385766A (en) * 2011-06-23 2012-03-21 哈尔滨工业大学深圳研究生院 Palmprint-based authentication unlocking method, terminal and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1972186A (en) * 2005-11-24 2007-05-30 中国科学院自动化研究所 A mobile identity authentication system and its authentication method
CN101667234A (en) * 2009-10-12 2010-03-10 宏达国际电子股份有限公司 Locking state conversion method, electronic device and computer program product
CN101967915A (en) * 2010-10-25 2011-02-09 淮阴工学院 Control method for safety box with palmprint recognition system
CN102004901A (en) * 2010-11-11 2011-04-06 中兴通讯股份有限公司 Fingerprint identification method, terminal and system
CN102385766A (en) * 2011-06-23 2012-03-21 哈尔滨工业大学深圳研究生院 Palmprint-based authentication unlocking method, terminal and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
孙洪: "非接触式手掌图像采集与识别***的研究", 《中国优秀硕士学位论文全文数据库》 *

Cited By (47)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103838354A (en) * 2012-11-20 2014-06-04 联想(北京)有限公司 Method for transmitting data and electronic devices
WO2014090132A1 (en) * 2012-12-12 2014-06-19 华为终端有限公司 Electronic equipment and unlocking method of screen thereof
CN103227864A (en) * 2013-04-10 2013-07-31 深圳市金立通信设备有限公司 Method of detecting image edge and mobile terminal
CN103269481A (en) * 2013-05-13 2013-08-28 广东欧珀移动通信有限公司 Method and system for encrypting and protecting procedure or file of portable electronic equipment
CN104217148A (en) * 2013-05-30 2014-12-17 原相科技股份有限公司 Guide device and method for triggering security setting thereof
CN103413080A (en) * 2013-08-20 2013-11-27 苏州跨界软件科技有限公司 Password protection realization method based on gesture
CN103870812A (en) * 2014-03-13 2014-06-18 上海云享科技有限公司 Method and system for acquiring palmprint image
CN103870831A (en) * 2014-03-13 2014-06-18 上海云享科技有限公司 Method and device for extracting palm print features and obtaining palm print images
CN103886238A (en) * 2014-03-28 2014-06-25 上海云享科技有限公司 Account login method and device based on palm prints
CN105225304A (en) * 2014-05-30 2016-01-06 由田新技股份有限公司 Access control device and registration system and method thereof
CN105278719A (en) * 2014-07-25 2016-01-27 南京瀚宇彩欣科技有限责任公司 Controller
CN105681896B (en) * 2014-11-20 2019-11-12 乐金电子(中国)研究开发中心有限公司 A kind of intelligent TV set and its solution screen method
CN105681896A (en) * 2014-11-20 2016-06-15 乐金电子(中国)研究开发中心有限公司 Smart television and screen unlocking method of smart television
CN107251048A (en) * 2015-03-24 2017-10-13 英特尔公司 Reliable finger tip and palm detection
WO2016155090A1 (en) * 2015-03-30 2016-10-06 中兴通讯股份有限公司 Unlocking method, apparatus and terminal based on palm print and computer storage medium
CN106156570A (en) * 2015-03-30 2016-11-23 中兴通讯股份有限公司 Unlocking method based on palmmprint, device and terminal
CN104809375A (en) * 2015-04-15 2015-07-29 广东欧珀移动通信有限公司 Mobile terminal unlocking method and device
CN105069337A (en) * 2015-07-15 2015-11-18 广东欧珀移动通信有限公司 Palm biological information based screen unlocking method and mobile device
CN107704746B (en) * 2015-07-15 2020-02-14 Oppo广东移动通信有限公司 Screen unlocking method based on palm biological information, mobile device and medium product
CN107704746A (en) * 2015-07-15 2018-02-16 广东欧珀移动通信有限公司 Solution screen locking method and mobile device and medium product based on palm biological information
CN105069337B (en) * 2015-07-15 2017-11-14 广东欧珀移动通信有限公司 A kind of solution screen locking method and mobile device based on palm biological information
CN105046134A (en) * 2015-07-28 2015-11-11 惠州Tcl移动通信有限公司 Electronic device with touch screen and locking method and unlocking method for electronic device
CN105117629A (en) * 2015-08-21 2015-12-02 京东方科技集团股份有限公司 Electronic device control method and apparatus, and electronic device
CN105323355A (en) * 2015-09-22 2016-02-10 电子科技大学 Android privacy protection system based on palm print recognition
CN105426725A (en) * 2015-11-24 2016-03-23 惠州Tcl移动通信有限公司 Electronic equipment and screen unlocking method thereof
CN105701413A (en) * 2015-12-29 2016-06-22 宇龙计算机通信科技(深圳)有限公司 Method and apparatus for protecting personal key information by intelligent device
CN105872250A (en) * 2016-05-30 2016-08-17 努比亚技术有限公司 Method and device for automatically recognizing owner identity of mobile terminal
CN105872250B (en) * 2016-05-30 2020-03-13 努比亚技术有限公司 Method and device for automatically identifying mobile terminal owner identity
CN107784020A (en) * 2016-08-31 2018-03-09 司邦杰 A kind of animals and plants insect species recognition methods
CN106778221A (en) * 2016-12-20 2017-05-31 四川长虹电器股份有限公司 A kind of method for cracking Android device screen-lock password
CN108268851B (en) * 2018-01-24 2021-09-14 广东德生科技股份有限公司 Online fingerprint acquisition method
CN107967469B (en) * 2018-01-24 2021-11-05 山东承势电子科技有限公司 Fingerprint sampling method
CN107967469A (en) * 2018-01-24 2018-04-27 四川政安通科技有限公司 With reference to the fingerprint method of sampling of vena metacarpea
CN108073916B (en) * 2018-01-24 2021-12-17 山东汇佳软件科技股份有限公司 Palm print information collecting device
CN108268851A (en) * 2018-01-24 2018-07-10 四川政安通科技有限公司 Online fingerprint collecting method
CN108154141A (en) * 2018-01-24 2018-06-12 四川政安通科技有限公司 Utilize the biological parameter identification system for referring to vein
CN108256528A (en) * 2018-01-24 2018-07-06 四川政安通科技有限公司 Fingers and palms line safety-protection system
CN108256528B (en) * 2018-01-24 2020-10-09 芜湖钱林电子信息技术有限公司 Finger and palm print security system
CN108154141B (en) * 2018-01-24 2021-09-07 江再玉 Biological parameter identification system using finger veins
CN108073916A (en) * 2018-01-24 2018-05-25 四川政安通科技有限公司 Palm print information collecting device
CN108389290A (en) * 2018-02-22 2018-08-10 陈崇 A kind of intelligent home furnishing control method based on Internet of Things
CN108668021A (en) * 2018-04-25 2018-10-16 维沃移动通信有限公司 A kind of unlocking method and mobile terminal
WO2019218314A1 (en) * 2018-05-17 2019-11-21 Liu Wen Kuei Knuckle print recognition system
CN109145791A (en) * 2018-08-09 2019-01-04 深圳大学 One kind being based on the contactless fingers and palms recognition methods in mobile terminal and system
WO2020177289A1 (en) * 2019-03-07 2020-09-10 Shenzhen GOODIX Technology Co., Ltd. Methods and systems for optical palmprint sensing
CN114155634A (en) * 2021-12-08 2022-03-08 广东电网有限责任公司东莞供电局 Anti-misoperation intelligent management and control method based on visual intelligent lock
CN114155634B (en) * 2021-12-08 2024-03-05 广东电网有限责任公司东莞供电局 Misoperation-preventing intelligent control method based on visual intelligent lock

Similar Documents

Publication Publication Date Title
CN102739856A (en) Mobile phone unlocking system and method based on palm image information
CN102722696B (en) Identity authentication method of identity card and holder based on multi-biological characteristics
JP2018200716A (en) System and method for biometric authentication in connection with camera-equipped devices
CN104156651B (en) Access control method and device for terminal
CN104580143A (en) Security authentication method based on gesture recognition, terminal, server and system
KR20170083540A (en) Creating templates for fingerprint authentication
CN105553657B (en) A kind of fingerprint fuzzy vault implementation method of feature-based fusion
CN106470239A (en) A kind of target switching method and relevant device
CN103886283A (en) Method for fusing multi-biometric image information for mobile user and application thereof
CN103699995A (en) Payment authentication method based on fingerprints and finger veins
CN102223233A (en) Biological code authentication system and biological code authentication method
US11138409B1 (en) Biometric recognition and security system
Baig et al. Fingerprint-Iris fusion based identification system using a single hamming distance matcher
Chandra et al. Noise elimination in fingerprint image using median filter
McAteer et al. Integration of biometrics and steganography: a comprehensive review
Choudhary et al. Multimodal biometric authentication with secured templates—A review
US10601822B2 (en) Multifactor authentication device
Akila et al. Biometric authentication with finger vein images based on quadrature discriminant analysis
CN106326706A (en) Electronic equipment and electronic equipment access control system and method
Brindha Biometric template security using fuzzy vault
Balakumar et al. Secure biometric key generation scheme for cryptography using combined biometric features of fingerprint and iris
Ara et al. An efficient privacy-preserving user authentication scheme using image processing and blockchain technologies
CN106169062B (en) A kind of implementation method referring to vein fusion fuzzy vault
Dospinescu et al. The recognition of fingerprints on mobile applications–an android case study
CN101551857B (en) High-precise palm-print identifying arithmetic based on single matching fractional layer combination

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20121017